Two-Party Privacy-Preserving Set Intersection with FHE

A two-party private set intersection allows two parties, the client and the server, to compute an intersection over their private sets, without revealing any information beyond the intersecting elements. We present a novel private set intersection protocol based on Shuhong Gao's fully homomorphic encryption scheme and prove the security of the protocol in the semi-honest model. We also present a variant of the protocol which is a completely novel construction for computing the intersection based on Bloom filter and fully homomorphic encryption, and the protocol's complexity is independent of the set size of the client. The security of the protocols relies on the learning with errors and ring learning with error problems. Furthermore, in the cloud with malicious adversaries, the computation of the private set intersection can be outsourced to the cloud service provider without revealing any private information.

[1]  Jing-Ming Guo,et al.  A Note on Multiple Secret Sharing Using Chinese Remainder Theorem and Exclusive-OR , 2019, IEEE Access.

[2]  Vinod Vaikuntanathan,et al.  Fully Homomorphic Encryption from Ring-LWE and Security for Key Dependent Messages , 2011, CRYPTO.

[3]  Luigi Coppolino,et al.  VISE: Combining Intel SGX and Homomorphic Encryption for Cloud Industrial Control Systems , 2021, IEEE Transactions on Computers.

[4]  Changyu Dong,et al.  When private set intersection meets big data: an efficient and scalable protocol , 2013, CCS.

[5]  Vinod Vaikuntanathan,et al.  Efficient Fully Homomorphic Encryption from (Standard) LWE , 2011, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science.

[6]  Burton H. Bloom,et al.  Space/time trade-offs in hash coding with allowable errors , 1970, CACM.

[7]  Muzafer Saračević,et al.  A novel approach to steganography based on the properties of Catalan numbers and Dyck words , 2019, Future Gener. Comput. Syst..

[8]  David Chaum,et al.  Blind Signatures for Untraceable Payments , 1982, CRYPTO.

[9]  Craig Gentry,et al.  Fully Homomorphic Encryption over the Integers , 2010, EUROCRYPT.

[10]  Benny Pinkas,et al.  Keyword Search and Oblivious Pseudorandom Functions , 2005, TCC.

[11]  Shi Jinqiao,et al.  Survey on Private Preserving Set Intersection Technology , 2017 .

[12]  Oded Regev,et al.  On lattices, learning with errors, random linear codes, and cryptography , 2009, JACM.

[13]  Craig Gentry,et al.  Fully homomorphic encryption using ideal lattices , 2009, STOC '09.

[14]  Florian Kerschbaum,et al.  Outsourced private set intersection using homomorphic encryption , 2012, ASIACCS '12.

[15]  Ling Qiu,et al.  Preserving privacy in association rule mining with bloom filters , 2006, Journal of Intelligent Information Systems.

[16]  Brent Waters,et al.  Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based , 2013, CRYPTO.

[17]  Gang Zhou,et al.  MEG: Memory and Energy Efficient Garbled Circuit Evaluation on Smartphones , 2019, IEEE Transactions on Information Forensics and Security.

[18]  Paulo Mateus,et al.  A Private Quantum Bit String Commitment , 2020, Entropy.

[19]  Nicolas Gama,et al.  Faster Fully Homomorphic Encryption: Bootstrapping in Less Than 0.1 Seconds , 2016, ASIACRYPT.

[20]  Léo Ducas,et al.  FHEW: Bootstrapping Homomorphic Encryption in Less Than a Second , 2015, EUROCRYPT.

[21]  Silvio Micali,et al.  How to play ANY mental game , 1987, STOC.

[22]  Tal Malkin,et al.  Secure anonymous database search , 2009, CCSW '09.

[23]  Hiroaki Takada,et al.  Energy-Efficient Intra-Task DVFS Scheduling Using Linear Programming Formulation , 2019, IEEE Access.

[24]  Yehuda Lindell,et al.  Secure Multiparty Computation for Privacy-Preserving Data Mining , 2009, IACR Cryptol. ePrint Arch..

[25]  Yehuda Lindell,et al.  Efficient Protocols for Set Intersection and Pattern Matching with Security Against Malicious and Covert Adversaries , 2008, Journal of Cryptology.